Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    155s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/12/2022, 17:53

General

  • Target

    1b444f3a84f1bfeab8483c075b2d325a2592187a1948d52dd5bcb3ff814c174f.exe

  • Size

    28KB

  • MD5

    17203c4f3b0ca6328045fa2f374cbe1f

  • SHA1

    f046ae275b757bcb0b55bb3e0e26eff685248648

  • SHA256

    1b444f3a84f1bfeab8483c075b2d325a2592187a1948d52dd5bcb3ff814c174f

  • SHA512

    b40e193cc73395abf71618518bb6369d98246bf13f67d04703e11a55425289b29b772d8271653d9d726e1c63f43060e241a8662c842f1ec54eba1737868b75be

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNMs6Qu:Dv8IRRdsxq1DjJcqfF

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b444f3a84f1bfeab8483c075b2d325a2592187a1948d52dd5bcb3ff814c174f.exe
    "C:\Users\Admin\AppData\Local\Temp\1b444f3a84f1bfeab8483c075b2d325a2592187a1948d52dd5bcb3ff814c174f.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1864

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    5a1af4ac1e3c7e52451bb8d3461a23a1

    SHA1

    a1664c73179cfe727dd3f7e9f029fecaeed70a83

    SHA256

    31fc5e919ef0117f880a133a20d497a69dc5a24f25e938b4840cd4bf3a7a6ca7

    SHA512

    4a3f8372d7ca0628048a3f5d2c024fb3655b1eeb9158a79673624c14eaad9d9f49c2c8b1a9ece8f69efc3e383793cfe50eee99bf38049d36c031f2dcd58f3ed7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    1c38c52e6f510b8b90f82c34cdc8ad06

    SHA1

    53805d5fae16cfba73e32bb8d3df82ece5f8e378

    SHA256

    168df0fa6ca322b368757c4702b52a35f64f569b742f244de6c0b57855d4b7a8

    SHA512

    ee43070da7adc4de177af0eed8b7919036753ecfe3862cd5724287c6f61d176d691d0f9cc076d927cbd6433d8f94c8eaf9adc3952044e203363586ff105bc991

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    efacf499d95e45a58ebaea428eb1050f

    SHA1

    3f423e4ad3822e01bd9aad95461159b1552e6c1b

    SHA256

    2b84726163ab50940ca0d13b41371356e99cd47c0b7ef4bb5d3b34945a7c27ff

    SHA512

    63218bb5ce2904cbc9bde23ae9fd65cf4f3b118d740ac538c41297cc8f9efdf996e4d105e960462754f89dd5f5dcf14dcdcdef48d36d78b5fe78e6cd2f850035

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1864-136-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-139-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4028-132-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4028-138-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB